SecurityBrief Asia - Technology news for CISOs & cybersecurity decision-makers
Story image
Interview: Group-IB outlines global threats to stability in cyberspace
Thu, 19th Dec 2019
FYI, this story is more than a year old

Group-IB's iconic CyberCrimeCon 2019, which was held in Singapore in late November, illustrated that the world is in immense danger from cyber threats; particularly cybercriminal groups and state-sponsored attackers. One of the key talking points at the event was Group-IB's High-Tech Crime Trends 2019/2020 report.

The report examines the entire landscape of cybercrime with a particular focus on attacks conducted for espionage and sabotage purposes by the most notorious cybercriminal groups and state-sponsored attackers.

In total, researchers reported about the activities of 38 different state-sponsored threat actors throughout the review period, including seven new ones, while their factural number is even higher. Some of these groups operate from Asia Pacific countries including China, India, North Korea, and Vietnam.

The report also outlines the main threats to specific industries, namely telecommunications, energy and financial sectors, which are relevant globally and for the APAC region.

We spoke to Group-IB CTO and head of Threat Intelligence Dmitry Volkov to gain deeper insights into the report's findings.

While many cybersecurity firms focus their research efforts on the activities of financially-motivated attackers, the activities and capabilities of state-sponsored threat groups and advanced persistent threat actors (APTs) tend to stay out of the public eye.

However, Group-IB recognizes the threat that state-sponsored attackers pose, which is why the company has placed a particular focus on the analysis of these attackers.

"Over the past years, the focus of innovations and research relating to the creation of complex malware and the organization of multi-layered targeted attacks shifted from financially-motivated cybercriminals to state-sponsored threat actors. This gap is continuously increasing in terms of the complexity of their attacks from a technical perspective," explains Volkov.

"State-sponsored hacker groups have the most resources and they conduct the most sophisticated attacks from technical perspectives, but very few cybersecurity companies have the required skills to investigate such cases - they usually investigate attacks by government-supporter hacker groups from developing countries, while threat actors from developed countries remain undetected and underexplored."

States battle each other with espionage and sabotage

Cybersecurity is becoming a major force in politics – the Venezuela blackout and targeted destabilization of the Internet in certain countries are promoting tension and conflict, and set extremely dangerous precedents that could result in social and economic damage, Group-IB warns.

In some cases, active confrontation between the attackers has resulted in ‘hacking back' – these were actors disguised as hacktivists or former hacker group members, likely acting upon authorization of relevant authorities for national security services, Volkov explains.

“For private organizations, hacking back is a ticket straight to prison. So we can exclude hacking back from legit methods to boost a private company's cyber resilience.

“Instead, an organization's cybersecurity should be based on a proactive approach. All the threats targeting an organization are detected at the preparation stage. Modern cybersecurity solutions should not only carry out dynamic and static analysis of potentially malicious files, but also counteract a number of techniques that threat actors use to detect the threat analysis environment and bypass threat detection technologies.

5G – the future of connectivity, and the future of cyber threats

Group-IB's report highlights that at least nine APT groups posed a threat to the telecommunications sector. With the development of 5G, there will be an entirely new wave of cyber threats to telecommunications providers.

“This is one of the major risks to the telecom industry today. In addition, the telecom sector is becoming increasingly attractive for state-sponsored groups, which can greatly expand the so-called ‘kill zone' of their attacks. By attacking a telecommunications company they can also then compromise its customers for surveillance or sabotage purposes,” says Volkov.

“The basic scenario for the attacks on 5G is a large-scale DDoS attack. With accelerating expansion of 5G networks, more devices will be connected to the Internet, including more insecure devices, which means that a potential attacker can infect a larger number of victims and increase the scale of an attack. This will considerably facilitate malware dissemination."

“Today it is relatively easy to eliminate malicious content. You can block a server on which the malicious content is hosted by contacting the hosting company, or approach a domain registrar to remove a malicious domain, while in an event of a large-scale DDoS-attack, we won't have information about the infected devices and their owners, therefore, the removal of malware will be far more complicated.

‘Big Russian Three' target financial sector

“Attacks on financial organizations around the world are traditionally thought to be the prerogative of Russian-speaking hackers, since three (Cobalt, Silence, MoneyTaker) out of five cybercriminal groups that pose a threat to banks worldwide are Russian-speaking. The Russian-speaking groups are currently expanding their geography by multiplying attacks outside post-Soviet countries,” says Volkov.

After using Russia as a testing ground, the Russian-speaking groups continued their expansion. Since July 2018, attacks have been conducted in: India (Silence), Chile (Silence), Russia (MoneyTaker, Cobalt, and Silence), and Bulgaria (Cobalt and Silence). Silence also carried out single attacks in Costa Rica, Ghana, and Bangladesh.

According to Group-IB's forecasts, in order to withdraw money, groups targeting the financial sector will continue to carry out attacks on card processing systems and use Trojans for ATMs. They will shift their focus away from SWIFT.

Lazarus will remain the only group to steal money through SWIFT and ATM Switch. Infrastructure disruption to cover tracks will be the final stage of successful attacks. SilentCards may remain local and focus on African Banks; the group is likely to expand its list of targets by attacking other industries. Its main vector will be blackmailing as part of ransomware attacks.

The report also notes that there are more than 43.8 million compromised cards available on underground forums. Bank card data stolen in APAC countries is also sold at a high price on the carding market: the average price for textual data is $17-20, while the price for a dump is $80-124.

Energy sector battles hidden threats

There are at least seven groups that carry out attacks against the energy sector for espionage purposes. Earlier in 2019, the Lazarus Group attacked a nuclear organization in India, which led to the entire power plant's second unit shutting down.

The report suggests that it was an atypical choice of victim, which could indicate that military departments of rival countries might have been interested in these attacks.

“With few exceptions, the tools used by these groups remain under the radar, while those detected by cybersecurity researchers were found as a result of an error by their operators. Among attacks that are typical for the energy industry, Group-IB experts highlighted supply-chain attacks conducted through software and hardware vendors,” adds Volkov.

"Management companies are attacked first and then used to penetrate networks belonging to energy companies."

Where to find more information

For more information on the latest cyber threats, Group-IB's High-Tech Crime Trends 2019/2020 report is available for download from the company's website at https://www.group-ib.com/.